Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-12-2024 03:12

General

  • Target

    e8b6019ff977c06318a16605f86966341131d037a9e5fa4a46e2ac8780e992c6.exe

  • Size

    2.9MB

  • MD5

    8d69adfe2e1db76b837405b076979809

  • SHA1

    b0c34909c5c70dc82384356a7a7d62877c6c82c8

  • SHA256

    e8b6019ff977c06318a16605f86966341131d037a9e5fa4a46e2ac8780e992c6

  • SHA512

    78a09192f872e355176b1fc642b9ad4c9d056f4c2465d17bd965c849e9e3e0669d825dbdeffe6060fc21dccef7dc76207ea585beb2653073feb9f20a7c8221bb

  • SSDEEP

    49152:HY8f7HONSV4eK0Toe/cil9yPFSxoMu4Q56M4/n:HTOEWeK2oe//9ydIFuJD6n

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detect Vidar Stealer 7 IoCs
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • Enumerates VirtualBox registry keys 2 TTPs 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 11 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 22 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 22 IoCs
  • Identifies Wine through registry keys 2 TTPs 11 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 5 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 41 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of FindShellTrayWindow 61 IoCs
  • Suspicious use of SendNotifyMessage 58 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e8b6019ff977c06318a16605f86966341131d037a9e5fa4a46e2ac8780e992c6.exe
    "C:\Users\Admin\AppData\Local\Temp\e8b6019ff977c06318a16605f86966341131d037a9e5fa4a46e2ac8780e992c6.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1156
      • C:\Users\Admin\AppData\Local\Temp\1019063001\286be1c4ef.exe
        "C:\Users\Admin\AppData\Local\Temp\1019063001\286be1c4ef.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2260
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c move App App.cmd & App.cmd
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4160
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:1880
          • C:\Windows\SysWOW64\findstr.exe
            findstr /I "opssvc wrsa"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:1460
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:3056
          • C:\Windows\SysWOW64\findstr.exe
            findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:3220
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c md 245347
            5⤵
            • System Location Discovery: System Language Discovery
            PID:1376
          • C:\Windows\SysWOW64\findstr.exe
            findstr /V "profiles" Organizing
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2212
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c copy /b ..\Judy + ..\Sheets + ..\Another + ..\Wanting b
            5⤵
            • System Location Discovery: System Language Discovery
            PID:3608
          • C:\Users\Admin\AppData\Local\Temp\245347\Dry.com
            Dry.com b
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:3836
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\245347\Dry.com" & rd /s /q "C:\ProgramData\X47Y5XBAAI58" & exit
              6⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:4572
              • C:\Windows\SysWOW64\timeout.exe
                timeout /t 10
                7⤵
                • System Location Discovery: System Language Discovery
                • Delays execution with timeout.exe
                PID:3056
          • C:\Windows\SysWOW64\choice.exe
            choice /d y /t 5
            5⤵
            • System Location Discovery: System Language Discovery
            PID:4448
      • C:\Users\Admin\AppData\Local\Temp\1019064001\326f139afc.exe
        "C:\Users\Admin\AppData\Local\Temp\1019064001\326f139afc.exe"
        3⤵
        • Enumerates VirtualBox registry keys
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1416
      • C:\Users\Admin\AppData\Local\Temp\1019065001\bfe15820cb.exe
        "C:\Users\Admin\AppData\Local\Temp\1019065001\bfe15820cb.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2420
      • C:\Users\Admin\AppData\Local\Temp\1019066001\9cf3b78fb1.exe
        "C:\Users\Admin\AppData\Local\Temp\1019066001\9cf3b78fb1.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4100
      • C:\Users\Admin\AppData\Local\Temp\1019067001\e03f5d162e.exe
        "C:\Users\Admin\AppData\Local\Temp\1019067001\e03f5d162e.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2980
        • C:\Users\Admin\AppData\Local\Temp\1019067001\e03f5d162e.exe
          "C:\Users\Admin\AppData\Local\Temp\1019067001\e03f5d162e.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2688
      • C:\Users\Admin\AppData\Local\Temp\1019068001\4a8bf6b301.exe
        "C:\Users\Admin\AppData\Local\Temp\1019068001\4a8bf6b301.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4984
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Add-MpPreference -ExclusionPath "C:\chetqtzui"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2928
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4712
        • C:\chetqtzui\c743071ad3344282889a986ec8679535.exe
          "C:\chetqtzui\c743071ad3344282889a986ec8679535.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:2784
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\chetqtzui\c743071ad3344282889a986ec8679535.exe" & rd /s /q "C:\ProgramData\W4WT2NOZMOZU" & exit
            5⤵
            • System Location Discovery: System Language Discovery
            PID:3076
            • C:\Windows\SysWOW64\timeout.exe
              timeout /t 10
              6⤵
              • System Location Discovery: System Language Discovery
              • Delays execution with timeout.exe
              PID:3212
        • C:\chetqtzui\54ccfc3d097a4a8b81dce4f6116de52b.exe
          "C:\chetqtzui\54ccfc3d097a4a8b81dce4f6116de52b.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1240
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://apps.microsoft.com/store/detail/9MSZ40SLW145?ocid=&referrer=psi
            5⤵
            • Enumerates system info in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:3924
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffdf31846f8,0x7ffdf3184708,0x7ffdf3184718
              6⤵
                PID:1164
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,3282387660388580414,17178776232674690673,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2140 /prefetch:2
                6⤵
                  PID:1044
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2128,3282387660388580414,17178776232674690673,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 /prefetch:3
                  6⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3484
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2128,3282387660388580414,17178776232674690673,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2888 /prefetch:8
                  6⤵
                    PID:4712
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,3282387660388580414,17178776232674690673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3240 /prefetch:1
                    6⤵
                      PID:3796
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,3282387660388580414,17178776232674690673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:1
                      6⤵
                        PID:464
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,3282387660388580414,17178776232674690673,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5252 /prefetch:8
                        6⤵
                          PID:4044
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,3282387660388580414,17178776232674690673,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5252 /prefetch:8
                          6⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3744
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,3282387660388580414,17178776232674690673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4528 /prefetch:1
                          6⤵
                            PID:2712
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,3282387660388580414,17178776232674690673,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5336 /prefetch:1
                            6⤵
                              PID:4460
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,3282387660388580414,17178776232674690673,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4424 /prefetch:1
                              6⤵
                                PID:5276
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,3282387660388580414,17178776232674690673,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5560 /prefetch:1
                                6⤵
                                  PID:5284
                          • C:\Users\Admin\AppData\Local\Temp\1019069001\c19b055bba.exe
                            "C:\Users\Admin\AppData\Local\Temp\1019069001\c19b055bba.exe"
                            3⤵
                            • Enumerates VirtualBox registry keys
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            PID:2300
                          • C:\Users\Admin\AppData\Local\Temp\1019070001\544bc5f4d5.exe
                            "C:\Users\Admin\AppData\Local\Temp\1019070001\544bc5f4d5.exe"
                            3⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            PID:2424
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2424 -s 1528
                              4⤵
                              • Program crash
                              PID:5688
                          • C:\Users\Admin\AppData\Local\Temp\1019071001\e0dafe2ad1.exe
                            "C:\Users\Admin\AppData\Local\Temp\1019071001\e0dafe2ad1.exe"
                            3⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3036
                            • C:\Users\Admin\AppData\Local\Temp\1019071001\e0dafe2ad1.exe
                              "C:\Users\Admin\AppData\Local\Temp\1019071001\e0dafe2ad1.exe"
                              4⤵
                              • Executes dropped EXE
                              PID:5116
                            • C:\Users\Admin\AppData\Local\Temp\1019071001\e0dafe2ad1.exe
                              "C:\Users\Admin\AppData\Local\Temp\1019071001\e0dafe2ad1.exe"
                              4⤵
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3980
                          • C:\Users\Admin\AppData\Local\Temp\1019072001\91fb8156c7.exe
                            "C:\Users\Admin\AppData\Local\Temp\1019072001\91fb8156c7.exe"
                            3⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            PID:5984
                          • C:\Users\Admin\AppData\Local\Temp\1019073001\8caac2d85e.exe
                            "C:\Users\Admin\AppData\Local\Temp\1019073001\8caac2d85e.exe"
                            3⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            PID:5512
                          • C:\Users\Admin\AppData\Local\Temp\1019074001\3c56bb5e81.exe
                            "C:\Users\Admin\AppData\Local\Temp\1019074001\3c56bb5e81.exe"
                            3⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of SendNotifyMessage
                            PID:5760
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /F /IM firefox.exe /T
                              4⤵
                              • System Location Discovery: System Language Discovery
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5784
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /F /IM chrome.exe /T
                              4⤵
                              • System Location Discovery: System Language Discovery
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5888
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /F /IM msedge.exe /T
                              4⤵
                              • System Location Discovery: System Language Discovery
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5992
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /F /IM opera.exe /T
                              4⤵
                              • System Location Discovery: System Language Discovery
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:6048
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /F /IM brave.exe /T
                              4⤵
                              • System Location Discovery: System Language Discovery
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5912
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                              4⤵
                                PID:3928
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                  5⤵
                                  • Checks processor information in registry
                                  • Modifies registry class
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of FindShellTrayWindow
                                  • Suspicious use of SendNotifyMessage
                                  • Suspicious use of SetWindowsHookEx
                                  PID:4528
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1984 -parentBuildID 20240401114208 -prefsHandle 1912 -prefMapHandle 1904 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e4afa3bb-d19a-4fc0-ade9-d9e2b2288235} 4528 "\\.\pipe\gecko-crash-server-pipe.4528" gpu
                                    6⤵
                                      PID:5124
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2408 -parentBuildID 20240401114208 -prefsHandle 2396 -prefMapHandle 2392 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {60cf4b2a-186f-4fb8-9d99-205bf8a71c16} 4528 "\\.\pipe\gecko-crash-server-pipe.4528" socket
                                      6⤵
                                        PID:5200
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3044 -childID 1 -isForBrowser -prefsHandle 2984 -prefMapHandle 3064 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1016 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f0fe89f4-6117-422b-95d4-89bb93cb3f24} 4528 "\\.\pipe\gecko-crash-server-pipe.4528" tab
                                        6⤵
                                          PID:5524
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4072 -childID 2 -isForBrowser -prefsHandle 4064 -prefMapHandle 4060 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1016 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {35f9aeb8-9cde-4a37-a9c2-db022f96ac26} 4528 "\\.\pipe\gecko-crash-server-pipe.4528" tab
                                          6⤵
                                            PID:5836
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4804 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4776 -prefMapHandle 4676 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a3703a38-9121-457c-a1cb-6bbe591861a6} 4528 "\\.\pipe\gecko-crash-server-pipe.4528" utility
                                            6⤵
                                            • Checks processor information in registry
                                            PID:2408
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5464 -childID 3 -isForBrowser -prefsHandle 5528 -prefMapHandle 5508 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1016 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ecafe7da-da6c-4687-bffb-558e90da6223} 4528 "\\.\pipe\gecko-crash-server-pipe.4528" tab
                                            6⤵
                                              PID:4368
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5372 -childID 4 -isForBrowser -prefsHandle 5660 -prefMapHandle 5664 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1016 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2ca1639d-b45b-47b3-8b5e-268474863e2b} 4528 "\\.\pipe\gecko-crash-server-pipe.4528" tab
                                              6⤵
                                                PID:2660
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5332 -childID 5 -isForBrowser -prefsHandle 5840 -prefMapHandle 5844 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1016 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7c62bd38-171a-441c-afc5-699a1a08139a} 4528 "\\.\pipe\gecko-crash-server-pipe.4528" tab
                                                6⤵
                                                  PID:1280
                                          • C:\Users\Admin\AppData\Local\Temp\1019075001\5055a72775.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1019075001\5055a72775.exe"
                                            3⤵
                                            • Modifies Windows Defender Real-time Protection settings
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Windows security modification
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:5880
                                      • C:\Windows\System32\CompPkgSrv.exe
                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                        1⤵
                                          PID:4368
                                        • C:\Windows\System32\CompPkgSrv.exe
                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                          1⤵
                                            PID:2484
                                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                            1⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:5912
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2424 -ip 2424
                                            1⤵
                                              PID:5356
                                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                              C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                              1⤵
                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                              • Checks BIOS information in registry
                                              • Executes dropped EXE
                                              • Identifies Wine through registry keys
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              PID:7704

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751

                                              Filesize

                                              734B

                                              MD5

                                              e192462f281446b5d1500d474fbacc4b

                                              SHA1

                                              5ed0044ac937193b78f9878ad7bac5c9ff7534ff

                                              SHA256

                                              f1ba9f1b63c447682ebf9de956d0da2a027b1b779abef9522d347d3479139a60

                                              SHA512

                                              cc69a761a4e8e1d4bf6585aa8e3e5a7dfed610f540a6d43a288ebb35b16e669874ed5d2b06756ee4f30854f6465c84ee423502fc5b67ee9e7758a2dab41b31d3

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3E41BD592A70659FA53333CA0F99E806

                                              Filesize

                                              345B

                                              MD5

                                              4f1929ff62d5bc566375ecf16e3c25be

                                              SHA1

                                              835b3bde4dac4abadae9baca29c12596136b8609

                                              SHA256

                                              9e3d83b5b5f70f871b45b526c30a1a35f24c8600004c7b870228640f5d7d83ae

                                              SHA512

                                              6a4f00d6d31441b90a08b039d4f6f50a68992caa79941c2af51be679170291862115362be73157ef12854077bf59259844a8c6db0b9085f0d1a299c71449492a

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751

                                              Filesize

                                              192B

                                              MD5

                                              16dea9a8bae41de1832681e6103621bd

                                              SHA1

                                              e5fa934b592e33d13ad4506cb4381a330f9a7519

                                              SHA256

                                              483816fef5021d1e102ca1f095ba41689e634ba1ac29b480c9e4d1d94840f0f0

                                              SHA512

                                              24bad1c94993a9a089964bad5e92c0452e5f1918a898634cdb54cea46ed51373d7590859600dea3cf64d6d6ee4a5531d82b95d782f39fd61b8c7262d854b073a

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3E41BD592A70659FA53333CA0F99E806

                                              Filesize

                                              540B

                                              MD5

                                              63ab5a8fec17247a2ca5d34f911e13b8

                                              SHA1

                                              7fcffd0c90dbc90175385efbca5e23c2a1a98282

                                              SHA256

                                              a219dd9e2725b88ac9fa9bdb819ac03aaab8114099adaeb69797bda4d07dfa25

                                              SHA512

                                              ad21c186033236ee23e1d776177f317929c9ff717b6af987c488405d1bb74b8b284f107fdb730bdcb32178beb3139d5f39b0718ac232f779c42adfab4c462117

                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                              Filesize

                                              2KB

                                              MD5

                                              968cb9309758126772781b83adb8a28f

                                              SHA1

                                              8da30e71accf186b2ba11da1797cf67f8f78b47c

                                              SHA256

                                              92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                                              SHA512

                                              4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                              Filesize

                                              152B

                                              MD5

                                              ba6ef346187b40694d493da98d5da979

                                              SHA1

                                              643c15bec043f8673943885199bb06cd1652ee37

                                              SHA256

                                              d86eec91f295dfda8ed1c5fa99de426f2fe359282c7ebf67e3a40be739475d73

                                              SHA512

                                              2e6cc97330be8868d4b9c53be7e12c558f6eb1ac2c4080a611ba6c43561d0c5bb4791b8a11a8c2371599f0ba73ed1d9a7a2ea6dee2ae6a080f1912e0cb1f656c

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                              Filesize

                                              152B

                                              MD5

                                              b8880802fc2bb880a7a869faa01315b0

                                              SHA1

                                              51d1a3fa2c272f094515675d82150bfce08ee8d3

                                              SHA256

                                              467b8cd4aacac66557712f9843023dcedefcc26efc746f3e44157bc8dac73812

                                              SHA512

                                              e1c6dba2579357ba70de58968b167d2c529534d24bff70568144270c48ac18a48ee2af2d58d78ae741e5a36958fa78a57955bd2456f1df00b781fc1002e123d2

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                              Filesize

                                              5KB

                                              MD5

                                              349e3220968d1e67d2f347a36727058d

                                              SHA1

                                              3c93795f7f6c2e6600560aae125404a4277da6f8

                                              SHA256

                                              6c2896876d96cb747276491f288155b4e82ba51d22200a79915d27f6029681b6

                                              SHA512

                                              7bca4ecb1f8f9a52d5d1597da31a28307537dae7e993409089d4e8ec769bb132e3f31863b5386a6afa9e9b0defd0b9f24164d49534dc50dec1754679bec16687

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                              Filesize

                                              6KB

                                              MD5

                                              b1c95047b33147e186283db20d844e55

                                              SHA1

                                              99b4cd189fce6ab619a1a83d227dbef45b822229

                                              SHA256

                                              4d70e268c5ab24790f986d87d5834c29b1b1fc2dc0e5ee1fd42b33970a953997

                                              SHA512

                                              29edd02fe609325b70adb54235f3bc0f044cfec21133a6e307db8e65ac59bf4ef3a9c4770c1f98442a72a062a3e4a0e5055603f90c109c7630aa7b9de9d6300d

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\a0a74304db73132d4bc12ef9404aa74f9fdeda56\index.txt

                                              Filesize

                                              109B

                                              MD5

                                              1301c4c95442a6ca108351e60c386904

                                              SHA1

                                              3f5423fd94603d4d7c0506f881dab5fe1dc89ff4

                                              SHA256

                                              3dfe33dd76932153d1a5472d9f85e30f3b6c2f88d81aeed3de2f7a0dd3609240

                                              SHA512

                                              ea1971d26e096e56e550ef2d04abdc1075514df0100da282358b85feddae9d8a03861388425fb84fca18acdd6bd1af40766a73352cb19099d26ce657fdd02105

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\a0a74304db73132d4bc12ef9404aa74f9fdeda56\index.txt

                                              Filesize

                                              204B

                                              MD5

                                              77e3f4def9672ceba6f5d2df9b000fd1

                                              SHA1

                                              9580ea71858662e4325a14dfcddb37e933b5d370

                                              SHA256

                                              071ef42d87d41b992993a023d51586f8e632c7af7cb176dcdbb9475731e48bca

                                              SHA512

                                              7275fa42678b0cf211db12b9a807837eb89028165793346a6b2505bd1d123acd55effd4c1fbe7d058cceaf6d7986567203ecc68b2fd6787f28176c3114c4f6d9

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                              Filesize

                                              16B

                                              MD5

                                              6752a1d65b201c13b62ea44016eb221f

                                              SHA1

                                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                              SHA256

                                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                              SHA512

                                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                              Filesize

                                              10KB

                                              MD5

                                              6d8c026597e259963f9a5aa02f25e6f3

                                              SHA1

                                              d63f577908238471eb909850f243de6f831bb197

                                              SHA256

                                              aba17d6b75e4b9c4fa393b6539ec16ece0579c0971c513789ffdca94b4459185

                                              SHA512

                                              081a576b48f833b84b5ddf1a696ca5329a2027cf4616271cbf650fc732ef8b0afb58b1e4a46f95b6b124048f29dfffc7e26dcacd0212ebae4c6e2a90ee1598b6

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\JAZ6MGFU\download[1].htm

                                              Filesize

                                              1B

                                              MD5

                                              cfcd208495d565ef66e7dff9f98764da

                                              SHA1

                                              b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                              SHA256

                                              5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                              SHA512

                                              31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              18KB

                                              MD5

                                              282a5b3d008111917c40da7ceaa336a8

                                              SHA1

                                              b9b46c4ac0ea397853811059989c06398b837009

                                              SHA256

                                              0abc63f91ea02330b4ccf130ac47988594bba112a87b63d02dc7554a9ccd9b20

                                              SHA512

                                              c9e481d9e97d5eff7c4dc7eb9068c0bb54aa09b1783ae53223c5e737d97fdb575fb7e7a1300e085b230832dc44fb11a788c47bdc731be14602649959329d8a3b

                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\y0bypz8z.default-release\activity-stream.discovery_stream.json

                                              Filesize

                                              24KB

                                              MD5

                                              f805b7e95081ac03d9d4e42bcdb2164d

                                              SHA1

                                              9e44ee04bde42e0a42014cd84613aa12f0272778

                                              SHA256

                                              45a2e4f123f3a9444269fc003fea3cb7cc190afd3bfe0f34c45426e2ebf0174e

                                              SHA512

                                              4e567acfbe4f6a8c4fc73ffd73122ff61316afffb6743ee76a0e955f42beaa7b95beedc64fb1f8716e26cd0f9f7ac1fb2137bce64117a2178c9a42a2cf9c1e93

                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\y0bypz8z.default-release\cache2\entries\6653BC7BE242C21AA1988A4A42D1DEDA18231C31

                                              Filesize

                                              13KB

                                              MD5

                                              2d26af475dcbc075ad11d2a382adb8ac

                                              SHA1

                                              3b3e9b9e8138e334d72f162ee016893ef8c254e0

                                              SHA256

                                              e5e722d12cdf0a140a661f341d12b26db30fbb3ae8596f07c815d949fc33fbd4

                                              SHA512

                                              ceab57b2a61e3b466a0b475d5bdb2198c556f5300e5ca4190a1c891b5050f2bd164c6dafc52def9514e21eb88b2772a9ff4e39d869c9d1d8f240aeab3d1b6fdc

                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\y0bypz8z.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                                              Filesize

                                              13KB

                                              MD5

                                              513e3b2acaecc3d32f0555224cc3fef6

                                              SHA1

                                              056ee6d89c3581fc26d25a1ed5453a56c59515d8

                                              SHA256

                                              1c0ee239cdff5d56b2538c258837484d59a0d071e426a0f82cd8c5fbdd5e6063

                                              SHA512

                                              5b8b18d067ba347c679a526cbfdafbfc2bc995d91ff06d958a7b258b2ca65dd9c11e8d94b8abdb6260f31b648296c9a7617f28a2d1afad57827a1c316fe46b94

                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\y0bypz8z.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                              Filesize

                                              15KB

                                              MD5

                                              96c542dec016d9ec1ecc4dddfcbaac66

                                              SHA1

                                              6199f7648bb744efa58acf7b96fee85d938389e4

                                              SHA256

                                              7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                                              SHA512

                                              cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                                            • C:\Users\Admin\AppData\Local\Temp\1019063001\286be1c4ef.exe

                                              Filesize

                                              842KB

                                              MD5

                                              8eb4f92605e35c57a42b0917c221d65c

                                              SHA1

                                              0e64d77ef1b917b3afe512b49710250c71369175

                                              SHA256

                                              b57d78d93f74f7ae840ab03d3fda4f22a24ad35afcf9a53128cf82a92a67a085

                                              SHA512

                                              4cc5db426c8de3d7afdcfa26440d5bd9a885f5148e4307b8d04c5d56c96672d5c82ed9989bf346ce7aecea07d980735c46a930b885f824ba53738ac76dbb05bf

                                            • C:\Users\Admin\AppData\Local\Temp\1019064001\326f139afc.exe

                                              Filesize

                                              4.2MB

                                              MD5

                                              a1a76771507e4a627eccb41e1663aa47

                                              SHA1

                                              1bb24963526fb70dcbd724dcbe1ba54d22e7eab8

                                              SHA256

                                              c0193a45321ed0251587b1b5c5631f3149f97eeef4a64cf0ba6b506d7aec8e6b

                                              SHA512

                                              9fa92583862528cbc937f9643cb077b731394121dfa180e2b57a9655e84a377288b3f3d97d2ef1b85657ea2872e5424ed2c42488be0f85dfbe20945b9e94849d

                                            • C:\Users\Admin\AppData\Local\Temp\1019065001\bfe15820cb.exe

                                              Filesize

                                              1.3MB

                                              MD5

                                              669ed3665495a4a52029ff680ec8eba9

                                              SHA1

                                              7785e285365a141e307931ca4c4ef00b7ecc8986

                                              SHA256

                                              2d2d405409b128eea72a496ccff0ed56f9ed87ee2564ae4815b4b116d4fb74d6

                                              SHA512

                                              bedc8f7c1894fc64cdd00ebc58b434b7d931e52c198a0fa55f16f4e3d44a7dc4643eaa78ec55a43cc360571345cd71d91a64037a135663e72eed334fe77a21e6

                                            • C:\Users\Admin\AppData\Local\Temp\1019066001\9cf3b78fb1.exe

                                              Filesize

                                              1.8MB

                                              MD5

                                              27c1f96d7e1b72b6817b6efeff037f90

                                              SHA1

                                              2972cc112fc7e20cbf5952abe07407b8c1fbb2a2

                                              SHA256

                                              aec3ec473de321d123e939985579227ee62b53b3b3edb7ab96e2a66c17e9696d

                                              SHA512

                                              9a31dc9945889d35aea8710df2f42806c72c422b7b5f4aa8acba6986cbd9ea6a49181a41a50ee21ccbed86cbff87c98a742e681ac3f6a87e2bd4436c9112eb32

                                            • C:\Users\Admin\AppData\Local\Temp\1019067001\e03f5d162e.exe

                                              Filesize

                                              758KB

                                              MD5

                                              afd936e441bf5cbdb858e96833cc6ed3

                                              SHA1

                                              3491edd8c7caf9ae169e21fb58bccd29d95aefef

                                              SHA256

                                              c6491d7a6d70c7c51baca7436464667b4894e4989fa7c5e05068dde4699e1cbf

                                              SHA512

                                              928c15a1eda602b2a66a53734f3f563ab9626882104e30ee2bf5106cfd6e08ec54f96e3063f1ab89bf13be2c8822a8419f5d8ee0a3583a4c479785226051a325

                                            • C:\Users\Admin\AppData\Local\Temp\1019068001\4a8bf6b301.exe

                                              Filesize

                                              21KB

                                              MD5

                                              04f57c6fb2b2cd8dcc4b38e4a93d4366

                                              SHA1

                                              61770495aa18d480f70b654d1f57998e5bd8c885

                                              SHA256

                                              51e4d0cbc184b8abfa6d84e219317cf81bd542286a7cc602c87eb703a39627c2

                                              SHA512

                                              53f95e98a5eca472ed6b1dfd6fecd1e28ea66967a1b3aa109fe911dbb935f1abf327438d4b2fe72cf7a0201281e9f56f4548f965b96e3916b9142257627e6ccd

                                            • C:\Users\Admin\AppData\Local\Temp\1019069001\c19b055bba.exe

                                              Filesize

                                              4.3MB

                                              MD5

                                              6d3d9db92d0303c635e5ee37927af3d0

                                              SHA1

                                              2503576f28631d418c634a20ee4debad8b93cf40

                                              SHA256

                                              8b09cd26504c9b2e50c6a82a63cd41f25ef88b5d144708ebd444fef16721f4e4

                                              SHA512

                                              249a3f1fc17ab61b9e90e985ac292ceabb80ab8ddd360b9231e125c88816a8672397c56dd03d935d81dc748296c93f3bc99bb8c45b1a816084726839954c9eaa

                                            • C:\Users\Admin\AppData\Local\Temp\1019070001\544bc5f4d5.exe

                                              Filesize

                                              1.8MB

                                              MD5

                                              ba081d659be6e9610e1c7cf9881fca2b

                                              SHA1

                                              66a9bc9c93bf1b97ce0347a8be183c7e30ab439b

                                              SHA256

                                              44b27a2928d71a0b5ff7a0b1480eb6f4ff7d9918d0c4fe7fa9f61ff1d5e91a50

                                              SHA512

                                              cb02414028c5bdb786cd2b1834f96ba0b829fae37e12005a4d7ebbde41e4cf6e8f1e3654a8a4c21fc063ce13864522a6dcf6fc3bd88d175f9be2ce616606b1ff

                                            • C:\Users\Admin\AppData\Local\Temp\1019071001\e0dafe2ad1.exe

                                              Filesize

                                              1.1MB

                                              MD5

                                              ef08a45833a7d881c90ded1952f96cb4

                                              SHA1

                                              f04aeeb63a1409bd916558d2c40fab8a5ed8168b

                                              SHA256

                                              33c236dc81af2a47d595731d6fa47269b2874b281152530fdffdda9cbeb3b501

                                              SHA512

                                              74e84f710c90121527f06d453e9286910f2e8b6ac09d2aeb4ab1f0ead23ea9b410c5d1074d8bc759bc3e766b5bc77d156756c7df093ba94093107393290ced97

                                            • C:\Users\Admin\AppData\Local\Temp\1019072001\91fb8156c7.exe

                                              Filesize

                                              1.8MB

                                              MD5

                                              82285bf8126672de428a4b4e5c65ad7b

                                              SHA1

                                              7442447725ad0383404c54a48289c1c68243d329

                                              SHA256

                                              3dd86deeca47d5b50603efc404ab3784e7256307880d0cdb68d180bd7a604036

                                              SHA512

                                              c122ceea3989a7e70d902f27c8e69d649d822c331850453fb2d50e338fc775251a45133ba7e671393c9c4bfee09530f8d58d51aae4c071ed1cd9a15c4744510f

                                            • C:\Users\Admin\AppData\Local\Temp\1019073001\8caac2d85e.exe

                                              Filesize

                                              2.7MB

                                              MD5

                                              0c057a2ed25268502ca06132204096fb

                                              SHA1

                                              bab3a133827d205f4c87f3fb46e7b3bb13a9713a

                                              SHA256

                                              bdf3d2ca6645a9d5673f48b11f098dbde11af32e744ac4be1081d4df49f33342

                                              SHA512

                                              4ac6bb125a39c6a46339ccc8329425fb25450b11138dbcf63391d6980940f902aa2fb5710fdda4321ca9447f144f705f1f8eb3598a157f794cb3d183643c2af0

                                            • C:\Users\Admin\AppData\Local\Temp\1019074001\3c56bb5e81.exe

                                              Filesize

                                              950KB

                                              MD5

                                              dfd77e48f1a512205992680f2d74db39

                                              SHA1

                                              2cf7e06e3ba81b8747906c61374bedf92220c951

                                              SHA256

                                              c2b7dbdca1ed8f77b1ba25751dbfee3c60ec05f0173d87fa4a02a9182b078320

                                              SHA512

                                              49128dde445c5f06cf12c759b5d788b27cf4b935e2e623f814f533a2bcb55db4acb719379cb626142ed873a637eb7f50853754f82b381e74e8a6bba327c3d4f4

                                            • C:\Users\Admin\AppData\Local\Temp\1019075001\5055a72775.exe

                                              Filesize

                                              2.7MB

                                              MD5

                                              79ec8e22792c9776e7876aee4594b2b9

                                              SHA1

                                              2301661f8aaf0d64384dd88a3961ec3b218dcc81

                                              SHA256

                                              b7397e7ccd3288f6c04e12c1d46f8a159882dbb60ccf8288db981475842fd7a0

                                              SHA512

                                              27c97965661bfcb98ea88c0645c708f4183b1a57483bf895a46e4f01d43f5c1e301f73cb993a5750902f1202eb79487b5a10a741ccd80519e0ee868185f0b072

                                            • C:\Users\Admin\AppData\Local\Temp\245347\Dry.com

                                              Filesize

                                              925KB

                                              MD5

                                              62d09f076e6e0240548c2f837536a46a

                                              SHA1

                                              26bdbc63af8abae9a8fb6ec0913a307ef6614cf2

                                              SHA256

                                              1300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49

                                              SHA512

                                              32de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f

                                            • C:\Users\Admin\AppData\Local\Temp\245347\b

                                              Filesize

                                              267KB

                                              MD5

                                              0c7d5f0db7d1be49fc2285c64d3c45aa

                                              SHA1

                                              942803613a17b0735f80d32dab9be6b87a0e472f

                                              SHA256

                                              d49d834cb452343c64c7b9716f5b6d6032ce8b81e04995ccd1af130ff863143d

                                              SHA512

                                              52c3cacdd5a798243bdf191d0f673c63befd5297284e2841de8ef0588b103b1192e60d50e22e5572fa160834be7d052aa328556ed182a1cc56c9be55ab76ccc8

                                            • C:\Users\Admin\AppData\Local\Temp\Another

                                              Filesize

                                              96KB

                                              MD5

                                              5535aa11bb8a32622dadb4cb7d45071c

                                              SHA1

                                              76b4b6221174f1b11370d7aa2a89a5996624c7f8

                                              SHA256

                                              ead59f9d65f7830e35a9c213b07938b7bc57513692ecbcf66b4be4ac82350eba

                                              SHA512

                                              b14a53ea33b6f44ef4fffb76060955f9ae85bfed79ca206359ffcdf80aa33d21abff41d526e43ba55bc33048fd8a237a2c854e92856f292cb4825304acfbe3bd

                                            • C:\Users\Admin\AppData\Local\Temp\App

                                              Filesize

                                              17KB

                                              MD5

                                              15687a16a1310bb6dfcb1fb9b8d052b3

                                              SHA1

                                              bda139691a5c3f90f7059d84dbad98354748832f

                                              SHA256

                                              08f36da3d5e25c26d14e49bc46995aa1a5842ad368a9e02244db850f77d4a70f

                                              SHA512

                                              9dfafa0cf6e7a54037cc53c155c7214580a90b4066d3b469a966f53d363ae63a6a4d9bb08a8de64796e8c6b36e6a5e8374069952628a81b13ebfe93abbc51574

                                            • C:\Users\Admin\AppData\Local\Temp\Critics

                                              Filesize

                                              103KB

                                              MD5

                                              8496cef888ee804f2b8a44171481e40a

                                              SHA1

                                              90fcde8c353d79ae02bfc946d708d35fedfea64f

                                              SHA256

                                              0d8671285841832d972ca2576cdb83f412af8433cf33c511f652912e7fd7e29b

                                              SHA512

                                              158c70a8804e73dfb25a1265328fadc26903c5b035a991aaa570f0ef98f89d616c635e4820e926fb8e00e1c20cfcf3fd441dcc0ca5eefa109dd5bc23e0e4c61d

                                            • C:\Users\Admin\AppData\Local\Temp\Doug

                                              Filesize

                                              114KB

                                              MD5

                                              37f28bccbcaea4719409c72aa6385586

                                              SHA1

                                              083ad006b92745c976989bc5fb76e7187d81a597

                                              SHA256

                                              7101d14a5fcf7b47a9c6b809155bea70121c61d2df7e2244573204c2190ccf45

                                              SHA512

                                              105de3a0358c0e95b573dd1fc590b27c33f8033158b28a523a5ef9bdbfaa1f488e6b0f7556d6e46d96e23f00392f4eebded0dcea31926a05823ea1b5d4fff22f

                                            • C:\Users\Admin\AppData\Local\Temp\Eleven

                                              Filesize

                                              125KB

                                              MD5

                                              3b84985152cd93f2bd04bd909d7c902e

                                              SHA1

                                              4bd3d6af1e4ed7efe357e707ec7e6ab2e3ff4eee

                                              SHA256

                                              9df8e69068b9ce01749fe0a515db1554c05d491c3a5a4f80f8aba060ea89950f

                                              SHA512

                                              051d3b9fa3d463d78d1ac971396dcb00d930a9e9c3f7a1278a7dd8027d1ab159f688f912d65d78ada9f059d73526f987a36cac0d5100cae5491959dd059f89dd

                                            • C:\Users\Admin\AppData\Local\Temp\Eligibility

                                              Filesize

                                              88KB

                                              MD5

                                              3efe58b3be584c2afe3d64a453f70dac

                                              SHA1

                                              ba151bdfa43145dc0e3a495ac5382638cfb0a2c1

                                              SHA256

                                              7054a53ce5187d3470517170af3138dc28cec4ed1793574a91cca795fb7e3e10

                                              SHA512

                                              929b0a9af43360af0f820fab936650b211978523b9fdef00ee563930e03f2a9830e5c2246be9ace7f95ab78cfb075e82347cafb02472b8a09dc4859c9a5232f3

                                            • C:\Users\Admin\AppData\Local\Temp\Judy

                                              Filesize

                                              70KB

                                              MD5

                                              f5c4ea189e763c79767bb2f4bc471f08

                                              SHA1

                                              6abe10f27aeb64cb3583ec3549d8f84eb23b05eb

                                              SHA256

                                              49b1a81a6965071db23fe804a6293b87fd2ab96cfda6e28d806c1e76a53e723e

                                              SHA512

                                              31e79f7a7fc0a5eea3c4d70b152f75573c43c324b317667f41a824ebb2913d7bf4bacbf08a85d6281ec33ada2f2babe2a26d251008288cb6a4ce85e38dbe51d7

                                            • C:\Users\Admin\AppData\Local\Temp\Organizing

                                              Filesize

                                              239B

                                              MD5

                                              28a97febfc5cd391bec1e2a3d9d938bf

                                              SHA1

                                              adea302b1d73d65c4c2a64f4f10955d5e4d728aa

                                              SHA256

                                              2528cd8d1353e6c4dbcc6d2226b5b50ef14027a962a49c4001d2c8c072904773

                                              SHA512

                                              7bbb7f7781c77740efc6361c5195a01f854c3ca1afd9ec7870c4f87c5a28432af97d61a41e4af0d2d3cea45fa3565e297fc08cd7aca91831792df0a81efe0f82

                                            • C:\Users\Admin\AppData\Local\Temp\Origin

                                              Filesize

                                              63KB

                                              MD5

                                              7bbdcf2829f157f4178ad1a4ea31bfe6

                                              SHA1

                                              afc7c5852f104d94fc2726b3230039b696f17fc2

                                              SHA256

                                              bac794ee8129a6edaa06fed424a8839d24b6b8e6a75c4f23bc8c3e7735498818

                                              SHA512

                                              d2dd73e8f2b965b9bf9bb806c639af654646d76628e5c707f29ede16a1634dd5a699fb239c83c4bcf492b03e2941129affc777c39b9851f948a96f537dc844ff

                                            • C:\Users\Admin\AppData\Local\Temp\Saved

                                              Filesize

                                              66KB

                                              MD5

                                              53ab895bb726a4933dd1dc3f2fa2e5f8

                                              SHA1

                                              3933c015286de1871305ac17679d7244e0c73a07

                                              SHA256

                                              230c6c15bb57bcb9566d03a0940eb2d8cbb52fd2807cb195982c2541ef7ebbc2

                                              SHA512

                                              3ffb82fb40e8ff1d98d395601de10beb59af9f77af6300dba79e2436ea787ee7dce026dd43cdda324515f81ec7b5f48e1df396cfc3568128468c3cc5e663682b

                                            • C:\Users\Admin\AppData\Local\Temp\Sensor

                                              Filesize

                                              116KB

                                              MD5

                                              3b125d59ce5a2cf242a621511a0fb164

                                              SHA1

                                              3ccba09f214b941931d6169ca9959ace2a72aba7

                                              SHA256

                                              e4c1fbedc713173bcef5c724f3d64283add852a64f65c87eb3ec8d86c55833aa

                                              SHA512

                                              c026f9aa8e83f2c888e2b8336c7ec8380d34873956407e32fae31fd72bda741b72c649b7162587435e3d13b9b9fae8e0552330d710831c774264724c8589f36c

                                            • C:\Users\Admin\AppData\Local\Temp\Sheets

                                              Filesize

                                              61KB

                                              MD5

                                              d947e72346c4ac1aba8bbde8bb791f6f

                                              SHA1

                                              f6dc2cffbc0b29502cba42d9adee2263a7ff4835

                                              SHA256

                                              a6e6fc90d3c04e2461e3017e9f1dbaa27abb9278f5db7bb09a218a3a969feb41

                                              SHA512

                                              61e4a6bfb253d4fcf21781324c6dd7b2dff0750075bfe4ccaffff07a4d2fa552016dfb343bb835bfc7e7d6fd80b2b35b9519f2d6958885502758138bab764e9c

                                            • C:\Users\Admin\AppData\Local\Temp\Show

                                              Filesize

                                              54KB

                                              MD5

                                              35469ff6842a57bd9788db58a1e1c0cc

                                              SHA1

                                              47b76f8ae04aeff8cde18e15a6ab9d072214a54a

                                              SHA256

                                              7006a277a8b2ab82ae4409df94e227083287b7678b9ffe79e2e19d534f1335ec

                                              SHA512

                                              3b97531e8d41c069dd9a8a6f3fe0fbc498facbb6df823525a726499cf5a4ea40879b7d02138c6d020520df2d59c28efc2f51470bf9aac9f00b6f40101fe51ad0

                                            • C:\Users\Admin\AppData\Local\Temp\Silent

                                              Filesize

                                              50KB

                                              MD5

                                              04df53fd74b69c92dba8cd83eafa1180

                                              SHA1

                                              275765d9c7e3300c0b7579ae3de32f658e12945c

                                              SHA256

                                              db246122e92d7c13ae1050c65c1e1f722f4e98375c9875d719f775cfe1478ee9

                                              SHA512

                                              44dfa1ccf0c3b054dac3fadba5a87c7c56f318c74dff83810310e349b80029f19a08133c502dd7b65e543b882e567ac19de54f8a520ff073774894f6f8320ef5

                                            • C:\Users\Admin\AppData\Local\Temp\Symptoms

                                              Filesize

                                              52KB

                                              MD5

                                              7847e23cce3770257dd905024cdc5020

                                              SHA1

                                              2d2070cb134ccde38544814a1e1e35a08ab95ea6

                                              SHA256

                                              75f0206860b962d3636015d98c420ec5ebf4023ca7b75b747aeb388aafe9049a

                                              SHA512

                                              97f5b6924c23343f732ab470b8006ef2b25c92fadb3560fd56db6e53b8daf0c65ce66eb416bd03126c3b1ae6fa2cf66178a487c0eabad24263a3de7253c236b0

                                            • C:\Users\Admin\AppData\Local\Temp\Tmp1846.tmp

                                              Filesize

                                              1KB

                                              MD5

                                              a10f31fa140f2608ff150125f3687920

                                              SHA1

                                              ec411cc7005aaa8e3775cf105fcd4e1239f8ed4b

                                              SHA256

                                              28c871238311d40287c51dc09aee6510cac5306329981777071600b1112286c6

                                              SHA512

                                              cf915fb34cd5ecfbd6b25171d6e0d3d09af2597edf29f9f24fa474685d4c5ec9bc742ade9f29abac457dd645ee955b1914a635c90af77c519d2ada895e7ecf12

                                            • C:\Users\Admin\AppData\Local\Temp\Volunteer

                                              Filesize

                                              93KB

                                              MD5

                                              d9ebae5a1b2f513852f89fdc3d31672d

                                              SHA1

                                              dfa418e6fd3c5b16b685ea0e09cc159a5ff6ed14

                                              SHA256

                                              b9a3c8e95d261cc9c6b28b58518554120aa2cfa09c2be81c609c0f01b26b313d

                                              SHA512

                                              d5a9226ea1152566872669c4072bea6498c930e405db45fb6b7b63cd7a807be814c7a71e983851f5d7a66b131319a850ddb10e1d4661d4cacd3082cb5c1caeac

                                            • C:\Users\Admin\AppData\Local\Temp\Wanting

                                              Filesize

                                              40KB

                                              MD5

                                              6f1a940a0159306f679ff4d03524ae0b

                                              SHA1

                                              2b48523d0bf3828abd8590e13a03b5946b3d442d

                                              SHA256

                                              7e294dd8f93a9a7d79fb118070f548d1e8fda62fa96af973e1a950f150b0331e

                                              SHA512

                                              4ddf0afa24b981bac3ca60cb52af73e39bf7155972f49968c8fc85a17f561208d76158cd117948467176696a0ba87b9ac33658c5e7ef1ef3d4201139e959f932

                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xm0a0uyj.0oc.ps1

                                              Filesize

                                              60B

                                              MD5

                                              d17fe0a3f47be24a6453e9ef58c94641

                                              SHA1

                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                              SHA256

                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                              SHA512

                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                              Filesize

                                              2.9MB

                                              MD5

                                              8d69adfe2e1db76b837405b076979809

                                              SHA1

                                              b0c34909c5c70dc82384356a7a7d62877c6c82c8

                                              SHA256

                                              e8b6019ff977c06318a16605f86966341131d037a9e5fa4a46e2ac8780e992c6

                                              SHA512

                                              78a09192f872e355176b1fc642b9ad4c9d056f4c2465d17bd965c849e9e3e0669d825dbdeffe6060fc21dccef7dc76207ea585beb2653073feb9f20a7c8221bb

                                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                              Filesize

                                              479KB

                                              MD5

                                              09372174e83dbbf696ee732fd2e875bb

                                              SHA1

                                              ba360186ba650a769f9303f48b7200fb5eaccee1

                                              SHA256

                                              c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                              SHA512

                                              b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                              Filesize

                                              13.8MB

                                              MD5

                                              0a8747a2ac9ac08ae9508f36c6d75692

                                              SHA1

                                              b287a96fd6cc12433adb42193dfe06111c38eaf0

                                              SHA256

                                              32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                              SHA512

                                              59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\AlternateServices.bin

                                              Filesize

                                              6KB

                                              MD5

                                              5fc2e6149f40a39d882ffddcef5fedb4

                                              SHA1

                                              d788ea29848e8c5bc65da71441824dad77f21715

                                              SHA256

                                              b7674bfb162e909be79391ba3129870bd763ee17fbf39cd206723d61da2b289d

                                              SHA512

                                              73273d81847f441c99296eb7e3a4475937b7a6aa5b90e899902fbc84890b05f32e9fe9bafe6ba3a2d974379875327aa4d000ffc126c40587b9fe4dd65e9e19ed

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\AlternateServices.bin

                                              Filesize

                                              8KB

                                              MD5

                                              ca5de6fd43f82fba5f500b4e6c269a2c

                                              SHA1

                                              ac88e2e7faac00c35249aa21ce39e2db2c24ced1

                                              SHA256

                                              e7abdf32c86cc36c7c6a0dd13a27ec43f2f91890458509f99cbd6aefe6691123

                                              SHA512

                                              bfb49fa205770bd04c5c21f648dad1924006c4faf554d584f622cc9fc7d21cd03eae2209ee3ec389034d4e292e6f558cef2bd011aa0700b9c8e0f2cabc652723

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp

                                              Filesize

                                              24KB

                                              MD5

                                              20cbae47e275ed57c7afe574a5c419d0

                                              SHA1

                                              309a23bb2407e4434c77f7d1245c81f487801415

                                              SHA256

                                              83f112815d2c3c63595f1f8aa3050c6a3dda2fdb06c9026d3198a9ae45e8aa05

                                              SHA512

                                              7ad1076877aac86af0427bd2a068c4fd52cfdff77cf5c7f70fdc4517af89115b54068b149439e55038fee7b0a7dd42c3a946d01924aae4b7a1f9c2a3b9a574bc

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp

                                              Filesize

                                              21KB

                                              MD5

                                              27289d7182c5eeea9c2ff16a8f07b136

                                              SHA1

                                              88ccbc9c272b550f4f7d912811a54d1dc98f9f62

                                              SHA256

                                              bbc9220bc6e98de057fd4822341be9d0c73e91ed84d6726e064a8ab5214b4b89

                                              SHA512

                                              d018db0015f6d77d34bc7dc71727ae91ef1bf72c7f84080687a60c2315a22763d0dec885eaacb78b8e9f2c0c96bf17f066e5e93c325bd09e192a0b85dd06a5a3

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp

                                              Filesize

                                              24KB

                                              MD5

                                              450f78d665706bd44866041459365e48

                                              SHA1

                                              0332cdfd5a73080e5c411124a00f471df3355723

                                              SHA256

                                              b88f1cce6e4b2697f85962c3d47c4d8914751f505091b65943b84471db590723

                                              SHA512

                                              7cd136fc87f62c4b48f53854c7d96c390fefebf2a05d4a0bb5424c061ac4631d993bb3b8d839998c4eb3393e4684eaaa1c343d001ecde48f62b5a3a1c731599f

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp

                                              Filesize

                                              22KB

                                              MD5

                                              96eb1c00ad39c97a24de84c8ed57a3ee

                                              SHA1

                                              5e411fd1195323739e3de5b2cb4d3f002da1cca0

                                              SHA256

                                              8552367e16739e1732ed7fb70aa72e17dddc2a36bb5ff796a7525f9e070143fe

                                              SHA512

                                              4be066ef26fe492e7e24a00de1f023c43252ea07a3074286e78575fa21cf9ceda55344bb388b05b3c38db3980e035eac06bf5a97f5dd086e8798c6e0d25b86ed

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp

                                              Filesize

                                              22KB

                                              MD5

                                              a42a78dde43d7918ea1bb235dc2b773c

                                              SHA1

                                              39b1db517153b753658d54e0feb4458080e23334

                                              SHA256

                                              d6f0a5cad8d7aee597c87861b8befdf9bf5e988084eaaf07d58ec65e36f8d42d

                                              SHA512

                                              ec08b6a0885eb3b31df13bea5a4c0aba7c96de4f55c311142a42c1210a9d23c963ae61b643e6ae7df5c043301c8de77b1d9bfb37ae6606557b159aa559a8e277

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\pending_pings\4ea597d4-eb2d-4449-805b-81df09227d46

                                              Filesize

                                              982B

                                              MD5

                                              daed37cce2aa6d35d06844d18888c372

                                              SHA1

                                              e87176eea533cb861d8af8764da5c27cede0c53f

                                              SHA256

                                              53f055f28257a196c5b5f1d749faf8c81839286c913d625363bc25e15f7ef880

                                              SHA512

                                              8925725cfaf696d8fcdec74a57a361386f15bc22157a1fdc1f06c0ba751937732df8553ce228b998716825b4121f0524a7e45bff8f44f23a1e6389725611fd59

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\pending_pings\b5c632f1-49fe-46de-a3b2-c94c37bcc97a

                                              Filesize

                                              659B

                                              MD5

                                              7e82a184757bcfe0827a1749a3025c08

                                              SHA1

                                              be8d418486c40a6194765de9388969e2af7140d2

                                              SHA256

                                              d7c0f379928b294a8a7715f99edf49183465be1016cc3ae974136ccfa764fef0

                                              SHA512

                                              967cf32993305f183cb44f9611510ec3d4abbcf560ab7d70270070269f08feb0d86406e6e36979aff3ba4d667998a08a5fbab58a694cbbfb70b623888f7975bd

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                              Filesize

                                              1.1MB

                                              MD5

                                              842039753bf41fa5e11b3a1383061a87

                                              SHA1

                                              3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                              SHA256

                                              d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                              SHA512

                                              d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                              Filesize

                                              116B

                                              MD5

                                              2a461e9eb87fd1955cea740a3444ee7a

                                              SHA1

                                              b10755914c713f5a4677494dbe8a686ed458c3c5

                                              SHA256

                                              4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                              SHA512

                                              34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                              Filesize

                                              372B

                                              MD5

                                              bf957ad58b55f64219ab3f793e374316

                                              SHA1

                                              a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                              SHA256

                                              bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                              SHA512

                                              79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                              Filesize

                                              17.8MB

                                              MD5

                                              daf7ef3acccab478aaa7d6dc1c60f865

                                              SHA1

                                              f8246162b97ce4a945feced27b6ea114366ff2ad

                                              SHA256

                                              bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                              SHA512

                                              5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs-1.js

                                              Filesize

                                              12KB

                                              MD5

                                              661405bf88e6d3737d4b273f9ecea335

                                              SHA1

                                              6b77c7c1a6599110841217440de398835816c4e1

                                              SHA256

                                              c2012ccfe9ae14ba8704cc896bae5326e63a73ba138b2c394865fd12dcdccb02

                                              SHA512

                                              e177f1ff0f61dd661b5b932afe94f948110e10b2410e22722d49b1bf23dbdfb232162009f700dd9170886a26e026b46d76e1340b5e9e0191937d1e605124caca

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs-1.js

                                              Filesize

                                              10KB

                                              MD5

                                              a4882d8f8809368b15c48025bf81504c

                                              SHA1

                                              5cef54f2be9fe4d07bb2fb5d7b5dcb4e9b52fcd1

                                              SHA256

                                              609a1a4dff13a27176e7bb5b13e3db8ffa375bbcf9862ccbbcd444fd134cdc88

                                              SHA512

                                              513165aa915cb295e429c19794b4ca26201b9df112dc998411d2df1d29258731817ba380de5ce09cfc077e98a79bfb3ad53d98acd03631f3421fb8e4f5202eb2

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs-1.js

                                              Filesize

                                              15KB

                                              MD5

                                              022cc833fb68f2ab8471ae0addfa3b5c

                                              SHA1

                                              ce13961ed63f592fc7382c125bdf9a85f9967a83

                                              SHA256

                                              4e3eb54488a4cdc8062d1d6d3c3489c6d686110a2365f9a6b400ef78e25c3814

                                              SHA512

                                              ebe69a80baf048c61c5ed043d0e9416057127d1c31df35aef44e88b7baa8b8771634a380e92555724c0070e7a01b24da3a993dd4767619700b63dddec715eda8

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs.js

                                              Filesize

                                              10KB

                                              MD5

                                              5a3f033cf0d8d17781550bbd7bd42fdc

                                              SHA1

                                              2aaedded64992d317e48c9f5b220d4a41d58304f

                                              SHA256

                                              6c105543191bff728cbe3704c571528078b5d19376c8f5dd585871d4bade090c

                                              SHA512

                                              b20b947ac3d3aedd74a75bb57c33f990c022fa26f4a117e88095d31978b405fba9a3df62680625c4db556c4ab06eeec59fb96c010ad08ef0f17803c7de2670a4

                                            • C:\chetqtzui\54ccfc3d097a4a8b81dce4f6116de52b.exe

                                              Filesize

                                              1.0MB

                                              MD5

                                              971b0519b1c0461db6700610e5e9ca8e

                                              SHA1

                                              9a262218310f976aaf837e54b4842e53e73be088

                                              SHA256

                                              47cf75570c1eca775b2dd1823233d7c40924d3a8d93e0e78c943219cf391d023

                                              SHA512

                                              d234a9c5a1da8415cd4d2626797197039f2537e98f8f43d155f815a7867876cbc1bf466be58677c79a9199ea47d146a174998d21ef0aebc29a4b0443f8857cb9

                                            • C:\chetqtzui\c743071ad3344282889a986ec8679535.exe

                                              Filesize

                                              144KB

                                              MD5

                                              cc36e2a5a3c64941a79c31ca320e9797

                                              SHA1

                                              50c8f5db809cfec84735c9f4dcd6b55d53dfd9f5

                                              SHA256

                                              6fec179c363190199c1dcdf822be4d6b1f5c4895ebc7148a8fc9fa9512eeade8

                                              SHA512

                                              fcea6d62dc047e40182dc4ff1e0522ca935f9aeefdb1517957977bc5d9ac654285a973261401f3b98abf1f6ed62638b9e31306fd7aaeb67214ca42dfc2888af0

                                            • memory/1156-83-0x00000000000C0000-0x00000000003E8000-memory.dmp

                                              Filesize

                                              3.2MB

                                            • memory/1156-20-0x00000000000C0000-0x00000000003E8000-memory.dmp

                                              Filesize

                                              3.2MB

                                            • memory/1156-19-0x00000000000C1000-0x00000000000EF000-memory.dmp

                                              Filesize

                                              184KB

                                            • memory/1156-21-0x00000000000C0000-0x00000000003E8000-memory.dmp

                                              Filesize

                                              3.2MB

                                            • memory/1156-325-0x00000000000C0000-0x00000000003E8000-memory.dmp

                                              Filesize

                                              3.2MB

                                            • memory/1156-17-0x00000000000C0000-0x00000000003E8000-memory.dmp

                                              Filesize

                                              3.2MB

                                            • memory/1156-22-0x00000000000C0000-0x00000000003E8000-memory.dmp

                                              Filesize

                                              3.2MB

                                            • memory/1156-56-0x00000000000C0000-0x00000000003E8000-memory.dmp

                                              Filesize

                                              3.2MB

                                            • memory/1156-654-0x00000000000C0000-0x00000000003E8000-memory.dmp

                                              Filesize

                                              3.2MB

                                            • memory/1156-720-0x00000000000C0000-0x00000000003E8000-memory.dmp

                                              Filesize

                                              3.2MB

                                            • memory/1156-195-0x00000000000C0000-0x00000000003E8000-memory.dmp

                                              Filesize

                                              3.2MB

                                            • memory/1156-81-0x00000000000C0000-0x00000000003E8000-memory.dmp

                                              Filesize

                                              3.2MB

                                            • memory/1156-82-0x00000000000C0000-0x00000000003E8000-memory.dmp

                                              Filesize

                                              3.2MB

                                            • memory/1156-123-0x00000000000C0000-0x00000000003E8000-memory.dmp

                                              Filesize

                                              3.2MB

                                            • memory/1240-316-0x0000020C32CD0000-0x0000020C32D0C000-memory.dmp

                                              Filesize

                                              240KB

                                            • memory/1240-315-0x0000020C31B10000-0x0000020C31B22000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/1240-293-0x0000020C17550000-0x0000020C17652000-memory.dmp

                                              Filesize

                                              1.0MB

                                            • memory/1240-326-0x0000020C36BD0000-0x0000020C36BF6000-memory.dmp

                                              Filesize

                                              152KB

                                            • memory/1240-298-0x0000020C19380000-0x0000020C1938A000-memory.dmp

                                              Filesize

                                              40KB

                                            • memory/1240-300-0x0000020C33390000-0x0000020C3344A000-memory.dmp

                                              Filesize

                                              744KB

                                            • memory/1240-318-0x0000020C35960000-0x0000020C35998000-memory.dmp

                                              Filesize

                                              224KB

                                            • memory/1240-324-0x0000020C36A40000-0x0000020C36BC6000-memory.dmp

                                              Filesize

                                              1.5MB

                                            • memory/1240-319-0x0000020C35920000-0x0000020C3592E000-memory.dmp

                                              Filesize

                                              56KB

                                            • memory/1240-317-0x0000020C357E0000-0x0000020C357E8000-memory.dmp

                                              Filesize

                                              32KB

                                            • memory/1260-0-0x0000000000DA0000-0x00000000010C8000-memory.dmp

                                              Filesize

                                              3.2MB

                                            • memory/1260-1-0x0000000077894000-0x0000000077896000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/1260-3-0x0000000000DA0000-0x00000000010C8000-memory.dmp

                                              Filesize

                                              3.2MB

                                            • memory/1260-2-0x0000000000DA1000-0x0000000000DCF000-memory.dmp

                                              Filesize

                                              184KB

                                            • memory/1260-4-0x0000000000DA0000-0x00000000010C8000-memory.dmp

                                              Filesize

                                              3.2MB

                                            • memory/1260-16-0x0000000000DA0000-0x00000000010C8000-memory.dmp

                                              Filesize

                                              3.2MB

                                            • memory/1416-99-0x0000000000870000-0x00000000014F8000-memory.dmp

                                              Filesize

                                              12.5MB

                                            • memory/1416-154-0x0000000000870000-0x00000000014F8000-memory.dmp

                                              Filesize

                                              12.5MB

                                            • memory/1416-148-0x0000000000870000-0x00000000014F8000-memory.dmp

                                              Filesize

                                              12.5MB

                                            • memory/1416-175-0x0000000000870000-0x00000000014F8000-memory.dmp

                                              Filesize

                                              12.5MB

                                            • memory/2300-297-0x0000000000EB0000-0x0000000001B2E000-memory.dmp

                                              Filesize

                                              12.5MB

                                            • memory/2300-520-0x0000000000EB0000-0x0000000001B2E000-memory.dmp

                                              Filesize

                                              12.5MB

                                            • memory/2300-519-0x0000000000EB0000-0x0000000001B2E000-memory.dmp

                                              Filesize

                                              12.5MB

                                            • memory/2300-659-0x0000000000EB0000-0x0000000001B2E000-memory.dmp

                                              Filesize

                                              12.5MB

                                            • memory/2420-171-0x00000000005D0000-0x0000000000727000-memory.dmp

                                              Filesize

                                              1.3MB

                                            • memory/2420-149-0x0000000001260000-0x00000000012B6000-memory.dmp

                                              Filesize

                                              344KB

                                            • memory/2424-514-0x0000000010000000-0x000000001001C000-memory.dmp

                                              Filesize

                                              112KB

                                            • memory/2424-920-0x0000000000400000-0x0000000000C50000-memory.dmp

                                              Filesize

                                              8.3MB

                                            • memory/2424-343-0x0000000000400000-0x0000000000C50000-memory.dmp

                                              Filesize

                                              8.3MB

                                            • memory/2424-657-0x0000000000400000-0x0000000000C50000-memory.dmp

                                              Filesize

                                              8.3MB

                                            • memory/2424-655-0x0000000000400000-0x0000000000C50000-memory.dmp

                                              Filesize

                                              8.3MB

                                            • memory/2424-3200-0x0000000000400000-0x0000000000C50000-memory.dmp

                                              Filesize

                                              8.3MB

                                            • memory/2688-172-0x0000000000400000-0x0000000000456000-memory.dmp

                                              Filesize

                                              344KB

                                            • memory/2688-174-0x0000000000400000-0x0000000000456000-memory.dmp

                                              Filesize

                                              344KB

                                            • memory/2784-269-0x0000000000400000-0x0000000000639000-memory.dmp

                                              Filesize

                                              2.2MB

                                            • memory/2784-327-0x0000000000400000-0x0000000000639000-memory.dmp

                                              Filesize

                                              2.2MB

                                            • memory/2928-196-0x0000000002B90000-0x0000000002BC6000-memory.dmp

                                              Filesize

                                              216KB

                                            • memory/2928-226-0x0000000007E20000-0x000000000849A000-memory.dmp

                                              Filesize

                                              6.5MB

                                            • memory/2928-230-0x00000000079E0000-0x00000000079F1000-memory.dmp

                                              Filesize

                                              68KB

                                            • memory/2928-212-0x00000000064F0000-0x000000000653C000-memory.dmp

                                              Filesize

                                              304KB

                                            • memory/2928-235-0x0000000007B00000-0x0000000007B08000-memory.dmp

                                              Filesize

                                              32KB

                                            • memory/2928-234-0x0000000007B20000-0x0000000007B3A000-memory.dmp

                                              Filesize

                                              104KB

                                            • memory/2928-211-0x00000000064B0000-0x00000000064CE000-memory.dmp

                                              Filesize

                                              120KB

                                            • memory/2928-229-0x0000000007A60000-0x0000000007AF6000-memory.dmp

                                              Filesize

                                              600KB

                                            • memory/2928-228-0x0000000007850000-0x000000000785A000-memory.dmp

                                              Filesize

                                              40KB

                                            • memory/2928-227-0x00000000077E0000-0x00000000077FA000-memory.dmp

                                              Filesize

                                              104KB

                                            • memory/2928-210-0x0000000005EF0000-0x0000000006244000-memory.dmp

                                              Filesize

                                              3.3MB

                                            • memory/2928-199-0x0000000005E10000-0x0000000005E76000-memory.dmp

                                              Filesize

                                              408KB

                                            • memory/2928-200-0x0000000005E80000-0x0000000005EE6000-memory.dmp

                                              Filesize

                                              408KB

                                            • memory/2928-198-0x0000000005610000-0x0000000005632000-memory.dmp

                                              Filesize

                                              136KB

                                            • memory/2928-233-0x0000000007A20000-0x0000000007A34000-memory.dmp

                                              Filesize

                                              80KB

                                            • memory/2928-231-0x0000000007A10000-0x0000000007A1E000-memory.dmp

                                              Filesize

                                              56KB

                                            • memory/2928-225-0x00000000076A0000-0x0000000007743000-memory.dmp

                                              Filesize

                                              652KB

                                            • memory/2928-197-0x0000000005730000-0x0000000005D58000-memory.dmp

                                              Filesize

                                              6.2MB

                                            • memory/2928-224-0x0000000007680000-0x000000000769E000-memory.dmp

                                              Filesize

                                              120KB

                                            • memory/2928-214-0x00000000733D0000-0x000000007341C000-memory.dmp

                                              Filesize

                                              304KB

                                            • memory/2928-213-0x0000000006A80000-0x0000000006AB2000-memory.dmp

                                              Filesize

                                              200KB

                                            • memory/3036-488-0x0000000006ED0000-0x0000000006EDA000-memory.dmp

                                              Filesize

                                              40KB

                                            • memory/3036-486-0x0000000006F70000-0x0000000007002000-memory.dmp

                                              Filesize

                                              584KB

                                            • memory/3036-919-0x0000000004B50000-0x0000000004C12000-memory.dmp

                                              Filesize

                                              776KB

                                            • memory/3036-489-0x0000000007200000-0x000000000729C000-memory.dmp

                                              Filesize

                                              624KB

                                            • memory/3036-503-0x00000000022F0000-0x0000000002316000-memory.dmp

                                              Filesize

                                              152KB

                                            • memory/3036-485-0x0000000007480000-0x0000000007A24000-memory.dmp

                                              Filesize

                                              5.6MB

                                            • memory/3036-482-0x0000000000030000-0x0000000000146000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/3836-120-0x0000000000440000-0x0000000000679000-memory.dmp

                                              Filesize

                                              2.2MB

                                            • memory/3836-119-0x0000000000440000-0x0000000000679000-memory.dmp

                                              Filesize

                                              2.2MB

                                            • memory/3836-118-0x0000000000440000-0x0000000000679000-memory.dmp

                                              Filesize

                                              2.2MB

                                            • memory/3836-147-0x0000000000440000-0x0000000000679000-memory.dmp

                                              Filesize

                                              2.2MB

                                            • memory/3836-146-0x0000000000440000-0x0000000000679000-memory.dmp

                                              Filesize

                                              2.2MB

                                            • memory/3836-121-0x0000000000440000-0x0000000000679000-memory.dmp

                                              Filesize

                                              2.2MB

                                            • memory/3836-122-0x0000000000440000-0x0000000000679000-memory.dmp

                                              Filesize

                                              2.2MB

                                            • memory/3836-117-0x0000000000440000-0x0000000000679000-memory.dmp

                                              Filesize

                                              2.2MB

                                            • memory/3980-1107-0x00000000054F0000-0x0000000005581000-memory.dmp

                                              Filesize

                                              580KB

                                            • memory/3980-3177-0x0000000005680000-0x00000000056AC000-memory.dmp

                                              Filesize

                                              176KB

                                            • memory/3980-1110-0x00000000054F0000-0x0000000005581000-memory.dmp

                                              Filesize

                                              580KB

                                            • memory/3980-1134-0x00000000054F0000-0x0000000005581000-memory.dmp

                                              Filesize

                                              580KB

                                            • memory/3980-1132-0x00000000054F0000-0x0000000005581000-memory.dmp

                                              Filesize

                                              580KB

                                            • memory/3980-1130-0x00000000054F0000-0x0000000005581000-memory.dmp

                                              Filesize

                                              580KB

                                            • memory/3980-1128-0x00000000054F0000-0x0000000005581000-memory.dmp

                                              Filesize

                                              580KB

                                            • memory/3980-1126-0x00000000054F0000-0x0000000005581000-memory.dmp

                                              Filesize

                                              580KB

                                            • memory/3980-1124-0x00000000054F0000-0x0000000005581000-memory.dmp

                                              Filesize

                                              580KB

                                            • memory/3980-1122-0x00000000054F0000-0x0000000005581000-memory.dmp

                                              Filesize

                                              580KB

                                            • memory/3980-1120-0x00000000054F0000-0x0000000005581000-memory.dmp

                                              Filesize

                                              580KB

                                            • memory/3980-1118-0x00000000054F0000-0x0000000005581000-memory.dmp

                                              Filesize

                                              580KB

                                            • memory/3980-1116-0x00000000054F0000-0x0000000005581000-memory.dmp

                                              Filesize

                                              580KB

                                            • memory/3980-1114-0x00000000054F0000-0x0000000005581000-memory.dmp

                                              Filesize

                                              580KB

                                            • memory/3980-1112-0x00000000054F0000-0x0000000005581000-memory.dmp

                                              Filesize

                                              580KB

                                            • memory/3980-1108-0x00000000054F0000-0x0000000005581000-memory.dmp

                                              Filesize

                                              580KB

                                            • memory/3980-1104-0x0000000000400000-0x0000000000464000-memory.dmp

                                              Filesize

                                              400KB

                                            • memory/3980-1106-0x00000000054F0000-0x0000000005588000-memory.dmp

                                              Filesize

                                              608KB

                                            • memory/3980-3178-0x00000000056F0000-0x000000000573C000-memory.dmp

                                              Filesize

                                              304KB

                                            • memory/4100-145-0x0000000000B30000-0x0000000000FCA000-memory.dmp

                                              Filesize

                                              4.6MB

                                            • memory/4100-163-0x0000000000B30000-0x0000000000FCA000-memory.dmp

                                              Filesize

                                              4.6MB

                                            • memory/4712-250-0x00000000733D0000-0x000000007341C000-memory.dmp

                                              Filesize

                                              304KB

                                            • memory/4712-248-0x0000000006120000-0x0000000006474000-memory.dmp

                                              Filesize

                                              3.3MB

                                            • memory/4984-194-0x0000000000E90000-0x0000000000E9C000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/5512-691-0x0000000000F70000-0x000000000145F000-memory.dmp

                                              Filesize

                                              4.9MB

                                            • memory/5512-695-0x0000000000F70000-0x000000000145F000-memory.dmp

                                              Filesize

                                              4.9MB

                                            • memory/5880-1063-0x0000000000BF0000-0x0000000000EA2000-memory.dmp

                                              Filesize

                                              2.7MB

                                            • memory/5880-1023-0x0000000000BF0000-0x0000000000EA2000-memory.dmp

                                              Filesize

                                              2.7MB

                                            • memory/5880-3188-0x0000000000BF0000-0x0000000000EA2000-memory.dmp

                                              Filesize

                                              2.7MB

                                            • memory/5880-1065-0x0000000000BF0000-0x0000000000EA2000-memory.dmp

                                              Filesize

                                              2.7MB

                                            • memory/5880-3193-0x0000000000BF0000-0x0000000000EA2000-memory.dmp

                                              Filesize

                                              2.7MB

                                            • memory/5912-653-0x00000000000C0000-0x00000000003E8000-memory.dmp

                                              Filesize

                                              3.2MB

                                            • memory/5984-694-0x0000000000620000-0x0000000000AB0000-memory.dmp

                                              Filesize

                                              4.6MB

                                            • memory/5984-650-0x0000000000620000-0x0000000000AB0000-memory.dmp

                                              Filesize

                                              4.6MB

                                            • memory/7704-6596-0x00000000000C0000-0x00000000003E8000-memory.dmp

                                              Filesize

                                              3.2MB